top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 68%
rJlMhHdHP2mDzMGx.exe
2024-04-19 19:19:07 +02:00
Info
Class
Clean
https://url.us.m.mimecastprotect.com/s/kCCtC5yEz0tWp5ANrfz_KPV?domain=paplastics365-my.sharepoint.com
2024-04-19 19:18:16 +02:00
Info
Clean
Cybersecurity Course Mapping- FY24H2+.xlsx
2024-04-19 19:13:36 +02:00
No classification & info
no
Graph
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 24%
1iO53raUh69l6nV.exe
2024-04-19 19:13:04 +02:00
Info
Class
Clean
https://sg.bill.com/ls/click?upn=u001.se4SimOEkqgQ32qtQ-2B6PfF-2BlckyIfjzKdKf1PBLeQckDBbiiEJ4gz5iO9-2BpXek1-2B3otAacrmYxhR966aabVpbDjXPB0TDcVPVn5-2BSHbuJQeEQvBxotdNmZ4LgcM8xZ4YPxUi-2F8XqgNvrSYdw-2Fmxh5w-3D-3DYY2K_Al3xtsw1nJFvX1W10ljfOePEesWqCqLbRGsuUobb0EvSdIVOtXzuya4yiEYliO-2FfKOMGQeBRlJ9M3ZXBJdkzdQRxucC268RcCOMmI9TTQp-2F783KjuaOltQwkBR6FNxcEc2XtuO70ogm3g2T6tXMUdYAxoDlH-2BjtodkwjtrKRb5sX8if4UvbrVedFZYum9iOCxM4DsL1fCZ761L1eNwWJNSHjvslJH-2FvnIC-2FOT-2FM2mBI-3D
2024-04-19 19:12:52 +02:00
Info
Clean
https://visit.samsungshi.com/visit/HRVO3001.do
2024-04-19 19:12:37 +02:00
Info
Malicious
AV: 21%
z74Danfe-Pedido18042024.msi
2024-04-19 19:11:10 +02:00
Info
Malicious
  • Yara
DarkTortilla, FormBook
AV: 58%
rFV23+17555.exe
2024-04-19 19:10:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
GuLoader, Remcos
AV: 58%
z14Novospedidosdecompra_Profil_4903.exe
2024-04-19 19:10:06 +02:00
Info
Class
Clean
https://sales.sganalytics.com/trc2/0274a04c069a33bf9e4112d6a6155855786181d03f72d767796c3ab031c2e4c23679b040607e58b2
2024-04-19 19:06:25 +02:00
Info
Malicious
  • Yara
  • Snort
CobaltStrike
AV: 55%
WCcNzb83Y3.exe
2024-04-19 19:06:04 +02:00
Info
Class
Clean
cfe.pdf
2024-04-19 19:04:51 +02:00
Info
Clean
https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
2024-04-19 19:01:54 +02:00
Info
Clean
https://sg.bill.com/ls/click?upn=u001.se4SimOEkqgQ32qtQ-2B6PfF-2BlckyIfjzKdKf1PBLeQckDBbiiEJ4gz5iO9-2BpXek1-2B3otAacrmYxhR966aabVpbDjXPB0TDcVPVn5-2BSHbuJQeEQvBxotdNmZ4LgcM8xZ4YPxUi-2F8XqgNvrSYdw-2Fmxh5w-3D-3DwIjI_Al3xtsw1nJFvX1W10ljfOePEesWqCqLbRGsuUobb0EvSdIVOtXzuya4yiEYliO-2FfKOMGQeBRlJ9M3ZXBJdkzdQ3sad-2Bq4caHqN-2BQn3yQBA0xfXCn0wB71GpSod18Beu9H33JaYsDb9E-2BwTrBcgKu-2F3BbIjSFrwEMQ-2BGf-2F9R5UMQO0hpBJ-2BGDX-2F3KpAa-2Ba3YY32nenf6CSCxr5IfZzjToNOI8s1Lz4y7wxyJx9k98nHI-3D
2024-04-19 19:01:12 +02:00
Info
Malicious
  • Yara
AV: 45%
no Icon
insetto-x86.elf
2024-04-19 18:51:04 +02:00
Info
Class
Incomplete analysis
AV: None
http://6743431bef3d4ab5dccbaa0f238647ee109ddfe4167e3f1e737ca36138a54d7f
2024-04-19 18:49:12 +02:00
Info
Suspicious
OpenWebStart_windows-x64_1_9_1.exe
2024-04-19 18:46:42 +02:00
Info
Class
Clean
https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se74bmasvp6cp6VyuQNLKOxxezUUjOEAX-hmBaVfkzgXk8oEvcB4m25RrL-rVjg%3D%3D&s=direct_push
2024-04-19 18:46:20 +02:00
No classification & info
no
Graph
Clean
https://cetworldseries.com
2024-04-19 18:43:04 +02:00
Info
Clean
Request For Quotation (RFQ)_ RFQ2400598.eml
2024-04-19 18:42:39 +02:00
Info
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column